summaryrefslogtreecommitdiff
path: root/apache2/conf-available/local-securityheaders.conf
blob: 07e57237ffd92df2f33056500786e080de3f4f4a (plain)
  1. # Security headers
  2. # More info: <https://securityheaders.com/>
  3. # enable HSTS
  4. # <http://www.debian-administration.org/articles/662>
  5. <IfDefine !_NO_HSTS>
  6. <IfDefine !_NO_HSTS_SUBDOMAINS>
  7. <IfDefine !_NO_HSTS_PRELOAD>
  8. Header set Strict-Transport-Security: "max-age=15768000;includeSubdomains;preload"
  9. </IfDefine>
  10. <IfDefine _NO_HSTS_PRELOAD>
  11. Header set Strict-Transport-Security: "max-age=15768000;includeSubdomains"
  12. </IfDefine>
  13. </IfDefine>
  14. <IfDefine _NO_HSTS_SUBDOMAINS>
  15. <IfDefine !_NO_HSTS_PRELOAD>
  16. Header set Strict-Transport-Security: "max-age=15768000;preload"
  17. </IfDefine>
  18. <IfDefine _NO_HSTS_PRELOAD>
  19. Header set Strict-Transport-Security: "max-age=15768000"
  20. </IfDefine>
  21. </IfDefine>
  22. </IfDefine>
  23. # Avoid Clickjack attacks
  24. Header always set X-Frame-Options "SAMEORIGIN"
  25. # Enable reflective XSS protection and block response when detecting an attack
  26. Header always set X-Xss-Protection "1; mode=block"
  27. # Use strict MIME types
  28. Header always set X-Content-Type-Options "nosniff"
  29. # Do not send the referrer header when navigating from HTTPS to HTTP,
  30. # but always send the full URL when navigating from HTTP to any origin.
  31. # More info: <https://scotthelme.co.uk/a-new-security-header-referrer-policy/>
  32. Header always set Referrer-Policy "no-referrer-when-downgrade"
  33. # Allow images, scripts, AJAX, form actions, and CSS from the same origin,
  34. # and disallow any other resources to load (eg object, frame, media, etc).
  35. # More info: <https://content-security-policy.com/>
  36. Header always set Content-Security-Policy "default-src 'none'; script-src 'self'; connect-src 'self'; img-src 'self'; style-src 'self'; base-uri 'self'; form-action 'self';"
  37. # More info: <https://www.w3.org/TR/permissions-policy-1/>
  38. # feature list: <https://github.com/w3c/webappsec-permissions-policy/blob/master/features.md>
  39. Header always set Permissions-Policy "accelerometer(), ambient-light-sensor(), autoplay(), battery(), camera(), cross-origin-isolated(), display-capture(), document-domain(), encrypted-media(), execution-while-not-rendered(), execution-while-out-of-viewport(), fullscreen(), geolocation(), gyroscope(), layout-animations(), legacy-image-formats(), magnetometer(), microphone(), midi(), oversized-images(), navigation-override(), payment(), picture-in-picture(), publickey-credentials-get(), screen-wake-lock(), sync-xhr(), usb(), vr(), wake-lock(), web-share(), xr-spatial-tracking()"